Snort mailing list archives

Re: CVE-2018-3813 signature


From: Tyler Montier <tmontier () sourcefire com>
Date: Mon, 8 Jan 2018 10:55:15 -0500

Yaser,

Thanks for your submission. we will review the rules and get back to you
when they're finished.

Thanks,

Tyler Montier,
Cisco Talos
On Thu, Jan 4, 2018 at 1:15 PM, Y M via Snort-sigs <
snort-sigs () lists snort org> wrote:

Hi,


The below signature attempts at detecting unauthenticated disclosure of
credentials since there is no authentication to begin with. No pcaps
available.


alert tcp $EXTERNAL_NET any -> $HOME_NET $HTTP_PORTS (msg:"SERVER-WEBAPP
FLIR Breakstream 2300 unauthenticated information disclosure attempt";
flow:to_server,established; content:"GET"; http_method;
content:"/getConfigExportFile.cgi"; fast_pattern:only; http_uri;
metadata:ruleset community, service http; reference:cve-2018-3813;
reference:url,misteralfa-hack.blogspot.com/2018/01/brickstre
am-recuento-y-seguimiento-de.html; classtype:attempted-user; sid:9000009;
rev:1;)


Thank.

YM

_______________________________________________
Snort-sigs mailing list
Snort-sigs () lists snort org
https://lists.snort.org/mailman/listinfo/snort-sigs

Please visit http://blog.snort.org for the latest news about Snort!

Please follow these rules: https://snort.org/faq/what-is-
the-mailing-list-etiquette

Visit the Snort.org to subscribe to the official Snort ruleset, make sure
to stay up to date to catch the most <a href="
https://snort.org/downloads/#rule-downloads";>emerging threats</a>!


_______________________________________________
Snort-sigs mailing list
Snort-sigs () lists snort org
https://lists.snort.org/mailman/listinfo/snort-sigs

Please visit http://blog.snort.org for the latest news about Snort!

Please follow these rules: https://snort.org/faq/what-is-the-mailing-list-etiquette

Visit the Snort.org to subscribe to the official Snort ruleset, make sure to stay up to date to catch the most <a 
href=" https://snort.org/downloads/#rule-downloads";>emerging threats</a>!

Current thread: